Highlights
Sony has confirmed two major data breaches occurred this year, with personal information of over 6,000 people potentially being exposed.
In May, the initial breach occurred, compromising the information of 6,791 individuals in the United States. Additionally, the second breach led to the unauthorized retrieval of 3.14 GB of data. Sony is presently conducting investigations into both incidents and is providing affected individuals with credit monitoring and identity restoration services.
Sony has confirmed a security breach in its online servers earlier this year, leading to the potential exposure of personal information. PlayStation owners were alarmed when a ransomware group claimed to have accessed Sony's servers with the intention of selling sensitive data. The group attempted to extort Sony for this information but was rejected. The breach reportedly involved less than 6,000 files from Sony Group Corporation and Sony Corporation, including log files, Java resources, and HTML files, with some containing Japanese characters. Although initial reports did not mention PlayStation hardware or user accounts, Sony employees were still troubled by the incident, confirming it was not a hoax.
In a recent report by BleepingComputer, it has been confirmed by Sony that they experienced two significant data breaches earlier this year. The first breach occurred on May 28, merely three days before the discovery of a zero-day vulnerability in the MOVEit Transfer platform. Exploiting this flaw, Clop ransomware users were able to remotely access and extract Sony's code, resulting in the compromise of personal information belonging to 6,791 individuals in the US. This unauthorized access was detected on June 2, prompting Sony to initiate an investigation into the matter with the assistance of external cybersecurity experts and law enforcement agencies. At present, Sony believes that the impact of this incident was restricted to the aforementioned software platform.
A second breach took place last month, as Sony reported a data theft of up to 3.14 GB from its online systems. Two different hackers claimed responsibility for this breach, each sharing a leaked dataset containing details for various platforms and information related to SonarQube, certificates, Creators Cloud, incident response policies, a device emulator for license generation, and more. Third-party forensic experts discovered that this breach occurred on a single Japanese server used for internal testing in Sony's Entertainment, Technology, and Services business, which has now been taken offline as investigations continue.
Sony is reassuring its customers and business partners that there is currently no evidence of personal data compromise resulting from this recent hacking incident, though it is still early to confirm. What is known is that Sony has experienced two significant cyberattacks in the past four months, with the first one potentially exposing the personal information of over 6,000 individuals to malicious parties. Affected individuals will receive individual letters and will be offered credit monitoring and identity restoration services provided by Equifax until February 29, 2024.
Source: BleepingComputer